• If this is your first visit, be sure to check out the FAQ by clicking the link above. You may have to register before you can post: click the register link above to proceed. To start viewing messages, select the forum that you want to visit from the selection below.
Xin chào ! Nếu đây là lần đầu tiên bạn đến với diễn đàn, xin vui lòng danh ra một phút bấm vào đây để đăng kí và tham gia thảo luận cùng VnPro.

Announcement

Collapse
No announcement yet.

CCNA – Access List Questions

Collapse
This is a sticky topic.
X
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • CCNA – Access List Questions

    Question 1
    Your boss is learning a CCNA training course, refer to the exhibit. The access list has been configured on the S0/0 interface of router RTB in the outbound direction. Which two packets, if routed to the interface, will be denied? (Choose two)

    access-list 101 deny tcp 192.168.15.32 0.0.0.15 any eq telnet
    access-list 101 permit ip any any
    A. source ip address: 192.168.15.5; destination port: 21
    B. source ip address: 192.168.15.37 destination port: 21
    C. source ip address: 192.168.15.41 destination port: 21
    D. source ip address: 192.168.15.36 destination port: 23
    E. source ip address: 192.168.15.46; destination port: 23
    F. source ip address: 192.168.15.49 destination port: 23


    Answer: D E

    Explanation
    First we notice that telnet uses port 23 so only D, E & F can satisfy this requirement.
    The purpose of this access-list is to deny traffic from network 192.168.15.32 255.255.255.240 (to find out the subnet mask just convert all bit “0″ to “1″ and all bit “1″ to “0″ of the wildcard mask) to telnet to any device. So we need to figure out the range of this network to learn which ip address will be denied.
    Increment: 16
    Network address: 192.168.15.32
    Broadcast address: 192.168.15.47
    -> Only 192.168.15.36 (Answer D) & 192.168.15.46 (Answer E) belong to this range so they are the correct answer.

    Question 2

    Refer to the graphic. It has been decided that PC1 should be denied access to Server. Which of the following commands are required to prevent only PC1 from accessing Server1 while allowing all other traffic to flow normally? (Choose two)

    A – Router(config)# interface fa0/0
    Router(config-if)# ip access-group 101 out
    B – Router(config)# interface fa0/0
    Router(config-if)# ip access-group 101 in
    C – Router(config)# access-list 101 deny ip host 172.16.161.150 host 172.16.162.163
    Router(config)# access-list 101 permit ip any any
    D – Router(config)# access-list 101 deny ip 172.16.161.150 0.0.0.255 172.16.162.163 0.0.0.0
    Router(config)# access-list 101 permit ip any any


    Answer: B C


    Question 3
    Refer to the exhibit. Why would the network administrator configure RA in this manner?
    A. to give students access to the Internet
    B. to prevent students from accessing the command prompt of RA
    C. to prevent administrators from accessing the console of RA
    D. to give administrators access to the Internet
    E. to prevent students from accessing the Internet
    F. to prevent students from accessing the Admin network


    Answer: B

    Explanation
    Although the access-list is used to “permit” network 10.1.1.0/24 but the best answer here is “to prevent students from accessing the command prompt of RA”. From the picture above, we know that 10.1.1.0/24 is the “Admin” network. This access list is applied to “line vty 0 4″ so it will permit only Telnet traffic from “Admin” to RA while drop all other traffic (because of the implicit “deny all” command at the end of the access list). Therefore we can deduce that it will “prevent students from accessing the command prompt of RA”.
    This access list only filters Telnet traffic (because it is applied to vty line) so it will not prevent or allow anyone to access the Internet -> A, D, E are not correct.
    C is not correct as this access list allows administrators to access the console of RA.
    F is not correct as this access list does not proceed TCP, UDP or IP traffic so the students still access the Admin network.
    (Notice that the “command prompt” here implies telnet as telnet is the only way to remotely access RA)

    Question 4
    An access list was written with the four statements shown in the graphic. Which single access list statement will combine all four of these statements into a single statement that will have exactly the same effect?
    A. access-list 10 permit 172.29.16.0 0.0.0.255
    B. access-list 10 permit 172.29.16.0 0.0.1.255
    C. access-list 10 permit 172.29.16.0 0.0.3.255
    D. access-list 10 permit 172.29.16.0 0.0.15.255
    E. access-list 10 permit 172.29.0.0 0.0.255.255


    Answer: C

    Explanation
    Four statements above allow 4 networks (from 172.29.16.0/24 to 172.29.19.0/24) to go through so we can summary them as network 172.29.16.0/22.
    /22 = 255.255.252.0 so it equals 0.0.3.255 when converting into wildcard mask -> C is correct.
    A, B, D are not correct as their wildcard masks are false. For example:
    Answer A allows from 172.29.16.0 to 172.29.16.255
    Answer B allows from 172.29.16.0 to 172.29.17.255
    Answer D allows from 172.29.16.0 to 172.29.31.255
    Both the network address and wildcard mask of answer E are false as it allows the whole major network 172.29.0.0/16 to go through.

    Question 5
    A network administrator wants to add a line to an access list that will block only Telnet access by the hosts on subnet 192.168.1.128/28 to the server at 192.168.1.5. What command should be issued to accomplish this task?
    A – access-list 101 deny tcp 192.168.1.128 0.0.0.15 192.168.1.5 0.0.0.0 eq 23
    access-list 101 permit ip any any
    B – access-list 101 deny tcp 192.168.1.128 0.0.0.240 192.168.1.5 0.0.0.0 eq 23
    access-list 101 permit ip any any
    C – access-list 1 deny tcp 192.168.1.128 0.0.0.255 192.168.1.5 0.0.0.0 eq 21
    access-list 1 permit ip any any
    D – access-list 1 deny tcp 192.168.1.128 0.0.0.15 host 192.168.1.5 eq 23
    access-list 1 permit ip any any


    Answer: A

    Explanation:
    First the question asks to block only Telnet access so the port we have to use is 23 -> C is not correct.
    Next we need to block traffic from hosts on the subnet 192.168.1.128/28, which is 192.168.1.128 0.0.0.15 if we convert to wildcard mask (just invert all bits of the subnet mask,from 0 to 1 and from 1 to 0 we will get the equivalent wildcard mask of that subnet mask) -> so B is incorrect
    In this case, we have to use extended access list because we need to specify which type of traffic (TCP) and which port (23) we want to block -> so D is incorrect because it uses standard access list.

    Question 6
    As a network administrator, you have been instructed to prevent all traffic originating on the LAN from entering the R2 router. Which the following command would implement the access list on the interface of the R2 router?


    A – access-list 101 in
    B – access-list 101 out
    C – ip access-group 101 in
    D – ip access-group 101 out


    Answer: C

    Question 7
    The following access list below was applied outbound on the E0 interface connected to the 192.169.1.8/29 LAN:
    access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 20 any
    access-list 135 deny tcp 192.169.1.8 0.0.0.7 eq 21 any
    How will the above access lists affect traffic?
    A – FTP traffic from 192.169.1.22 will be denied
    B – No traffic, except for FTP traffic will be allowed to exit E0
    C – FTP traffic from 192.169.1.9 to any host will be denied
    D – All traffic exiting E0 will be denied
    E – All FTP traffic to network 192.169.1.9/29 will be denied


    Answer: D

    Explanation:
    There is always an implicit “deny all” command at the end of every access list, so if an access list doesn’t have any “permit” command, it will block all the traffic. If we use the command “access-list 135 permit ip any any” at the end of this access list then the answer should be C – FTP traffic from 192.169.1.9 to any host will be denied.

    Question 8

    The access control list shown in the graphic has been applied to the Ethernet interface of router R1 using the ip access-group 101 in command. Which of the following Telnet sessions will be blocked by this ACL? (Choose two)
    A – from host PC1 to host 5.1.1.10
    B – from host PC1 to host 5.1.3.10
    C – from host PC2 to host 5.1.2.10
    D – from host PC2 to host 5.1.3.8


    Answer: B D

    Explanation
    Below is the simple syntax of an extended access list:
    access-list access-list-number {deny | permit} {ip|tcp|udp|icmp} source [source-mask] dest [dest-mask] [eq dest-port]
    Notice that this access list is applied to the Ethernet interface of R1 in the “in direction” so in this case, it will filter all the packets originated from E1 network (host PC1 and PC2) with these parameters:
    Source network: 5.1.1.8 0.0.0.3 which means 5.1.1.8/252 (just invert all the wildcard bits to get the equivalent subnet mask) -> Packets from 5.1.1.8 to 5.1.1.11 will be filtered.
    Destination network: 5.1.3.0 0.0.0.255 which means 5.1.3.0/24-> Packets to 5.1.3.0/24 will be filtered
    Therefore packets originated from 5.1.1.8 to 5.1.1.11 and have the destination to the host 5.1.3.x (via Telnet) will be denied.

    Question 9
    The following configuration line was added to router R1
    Access-list 101 permit ip 10.25.30.0 0.0.0.255 any
    What is the effect of this access list configuration?
    A – permit all packets matching the first three octets of the source address to all destinations
    B – permit all packet matching the last octet of the destination address and accept all source addresses
    C – permit all packet matching the host bits in the source address to all destinations
    D – permit all packet from the third subnet of the network address to all destinations


    Answer: A
    Last edited by letrungtruc; 08-09-2011, 12:12 PM.
    Lê Trung Trực
    Email: letrungtruc@wifipro.org
    Viet Professionals Co. Ltd. (VnPro)
    149/1D Ung Văn Khiêm P25 Q.Bình thạnh TPHCM
    Tel: (08) 35124257 (5 lines)
    Fax: (08) 35124314
    Home Page : http://www.vnpro.vn
    Support forum : http://vnpro.org
    LiveChat : http://www.vnpro.vn/support
    Wifi forum : http://wifipro.org
    Blog : http://vnpro.org/blog
Working...
X